ghsa-66qc-5f4v-2m8h
Vulnerability from github
Published
2023-10-13 00:30
Modified
2024-04-04 08:37
Details

An Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).

On all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes.

This issue affects Juniper Networks Junos OS:

  • All versions prior to 20.4R3-S8;
  • 21.1 version 21.1R1 and later versions;
  • 21.2 versions prior to 21.2R3-S2;
  • 21.3 versions prior to 21.3R3-S5;
  • 21.4 versions prior to 21.4R2-S1, 21.4R3-S5.

This issue affects Juniper Networks Junos OS Evolved:

  • All versions prior to 20.4R3-S8-EVO;
  • 21.1-EVO version 21.1R1-EVO and later versions;
  • 21.2-EVO versions prior to 21.2R3-S2-EVO;
  • 21.3-EVO version 21.3R1-EVO and later versions;
  • 21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO.
Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2023-44197"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2023-10-13T00:15:12Z",
    "severity": "HIGH"
  },
  "details": "\nAn Out-of-Bounds Write vulnerability in the Routing Protocol Daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS).\n\nOn all Junos OS and Junos OS Evolved devices an rpd crash and restart can occur while processing BGP route updates received over an established BGP session. This specific issue is observed for BGP routes learned via a peer which is configured with a BGP import policy that has hundreds of terms matching IPv4 and/or IPv6 prefixes.\n\nThis issue affects Juniper Networks Junos OS:\n\n\n\n  *  All versions prior to 20.4R3-S8;\n  *  21.1 version 21.1R1 and later versions;\n  *  21.2 versions prior to 21.2R3-S2;\n  *  21.3 versions prior to 21.3R3-S5;\n  *  21.4 versions prior to 21.4R2-S1, 21.4R3-S5.\n\n\n\n\nThis issue affects Juniper Networks Junos OS Evolved:\n\n\n\n  *  All versions prior to 20.4R3-S8-EVO;\n  *  21.1-EVO version 21.1R1-EVO and later versions;\n  *  21.2-EVO versions prior to 21.2R3-S2-EVO;\n  *  21.3-EVO version 21.3R1-EVO and later versions;\n  *  21.4-EVO versions prior to 21.4R2-S1-EVO, 21.4R3-S5-EVO.\n\n\n\n\n\n\n",
  "id": "GHSA-66qc-5f4v-2m8h",
  "modified": "2024-04-04T08:37:11Z",
  "published": "2023-10-13T00:30:19Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44197"
    },
    {
      "type": "WEB",
      "url": "https://supportportal.juniper.net/JSA73163"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.